Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 23:28

General

  • Target

    012b38d8c87c168e3e9b2abd1c274b16_JaffaCakes118.exe

  • Size

    385KB

  • MD5

    012b38d8c87c168e3e9b2abd1c274b16

  • SHA1

    c7bd7f3aaf80f0a1464db6c8266f6b0668434be3

  • SHA256

    1e16bfe4a8a37e5ecbacbf519be628550feeeb7d93e645b19e940c9444548b2c

  • SHA512

    274804f816836806e62d299e0c0383f2c39e693063abb79a3b44625b77c3d75766fe8ad1376dbffc200c1647b7837b6ae636a4e49e00e1525886b442a1cee439

  • SSDEEP

    6144:d1GAGqPeKF2idZecnl20lHRxp3g5nY9E0x4GngbQXKh7UDcxRjq5zqSgxnyjZPIb:XeqFF3Z4mxxYY9Ea/yQg7UuJqzgxnqQb

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\012b38d8c87c168e3e9b2abd1c274b16_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\012b38d8c87c168e3e9b2abd1c274b16_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\Microsoft Shared\MSInfo\atmQQ2.dll
    Filesize

    21KB

    MD5

    ee0f82071c287a51e3ba735d0530c215

    SHA1

    5b7c1845f826da163151f92488657ca30c538c1e

    SHA256

    6f1a87efb957c1d00c6574c4dc21782ddd2ae77910dc60cb4cf33ab6fb4b2aa6

    SHA512

    c3ef92d45d8e1624a022de97548fdad06e5601a48176bd91c978c1200eef99170d77242c4bcb19c527387fdc1f15b4c9e32a056e3ff6194542fca21b93c2b6a1

  • memory/1296-0-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1296-1-0x0000000000340000-0x0000000000394000-memory.dmp
    Filesize

    336KB

  • memory/1296-32-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-31-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-30-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-29-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-28-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-27-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-26-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-25-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-78-0x0000000003180000-0x0000000003280000-memory.dmp
    Filesize

    1024KB

  • memory/1296-24-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-23-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-22-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-21-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-20-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-19-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-34-0x00000000004B0000-0x00000000004B1000-memory.dmp
    Filesize

    4KB

  • memory/1296-41-0x00000000004A0000-0x00000000004A1000-memory.dmp
    Filesize

    4KB

  • memory/1296-55-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-82-0x0000000003280000-0x00000000032A4000-memory.dmp
    Filesize

    144KB

  • memory/1296-75-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1296-77-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-76-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-74-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-73-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-72-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-71-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-70-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-69-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-68-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-67-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-66-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-65-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-64-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-63-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-62-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-61-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-60-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-59-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-58-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-57-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-56-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-54-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-53-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-52-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-51-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-50-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-49-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-48-0x0000000001EC0000-0x0000000001EC1000-memory.dmp
    Filesize

    4KB

  • memory/1296-47-0x0000000001ED0000-0x0000000001ED1000-memory.dmp
    Filesize

    4KB

  • memory/1296-46-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB

  • memory/1296-45-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/1296-44-0x0000000001E90000-0x0000000001E91000-memory.dmp
    Filesize

    4KB

  • memory/1296-43-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
    Filesize

    4KB

  • memory/1296-42-0x0000000003180000-0x0000000003181000-memory.dmp
    Filesize

    4KB

  • memory/1296-40-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/1296-39-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1296-38-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/1296-37-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/1296-36-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1296-35-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/1296-33-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/1296-18-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-17-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-16-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-15-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1296-14-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-13-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-12-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-11-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-10-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-9-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-8-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1296-7-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1296-6-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1296-5-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1296-4-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1296-3-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/1296-2-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1296-83-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1296-84-0x0000000000340000-0x0000000000394000-memory.dmp
    Filesize

    336KB

  • memory/1296-100-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-99-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-98-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-97-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-96-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-95-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-94-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-93-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-92-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-91-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-90-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-89-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-88-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-87-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-86-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB

  • memory/1296-85-0x0000000003190000-0x0000000003191000-memory.dmp
    Filesize

    4KB